Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2024 13:17

General

  • Target

    5231c01626fe6e8f51056b4d7442803f_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    5231c01626fe6e8f51056b4d7442803f

  • SHA1

    cd4b2c0e4e54fcb4e836d9aea65c1dfadb10f7cf

  • SHA256

    43c277649fa84b3f60002809ff1d6b7115745f33821a9e817c0ad6893174b885

  • SHA512

    394c968099786f403eb61b7364a6eccdefdfa62896cc0ba9b026a26e74f13a42bc7b7adf50296b8a330a4f6df93639e5769d25b031bc9ef16a9a87175ed9ba71

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5GTREOroIE5au7bnfccQ8z:h1OgLdaOcrox5NvQ8z

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5231c01626fe6e8f51056b4d7442803f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5231c01626fe6e8f51056b4d7442803f_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\51f0fe4c3fb3b.exe
      .\51f0fe4c3fb3b.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:1152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\safe essave\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    7a8f0299328cf800127887f9f2ed3c06

    SHA1

    fa214d81df4339083303281a9e49727251beb338

    SHA256

    4672ded19e66b83fc1d246300e70a0cf5d29ee106b541e8d4a6c5f3244944b5e

    SHA512

    0c2c245e725cc52583449e504be37c877eba974ed937fbb6b7035c78745a92fee3ea48f42d5b290cddf280c52ce100e8a6b5ab61a0a0f36f87c80e85f1f2f278

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    0ad0adb13e6a04f69e16226ac89dbd57

    SHA1

    ad713bd07f1223b7bd3105c91749ce8088fe86df

    SHA256

    90c3d7d177d7f3df7be4afc456a33408cacc42c8e22b5e48d2e77be7ea2d7598

    SHA512

    f8b9db6c943779748e818e16bdffd9c24258909100d5fab961abc76d2b8b7a99af66ccc6f0584648a06d47a2461fd961ff4ce888421eeadaf9132cc91871c4c6

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    b66f5ce360d4ce619ff4bec07875a5ff

    SHA1

    40cba87b0adebe7a56a4d5461e00fd970aca2d71

    SHA256

    ff64589e1997c7ffd6c980b2915ca35e23ab4218f8db677b37889c0534832b31

    SHA512

    1ad64f694b97cca13f531f82a9d67a140af6afb23ee6592625db3dd4a9f3a05e30494d0146a869ec6e2cc42dd770871ed6750298cdb51b6d968d447af7481842

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\[email protected]\install.rdf

    Filesize

    607B

    MD5

    d90aeb0a3633082b9e84fc082f9a3db4

    SHA1

    fbc0151086ed0fc67de85ec53da5275bef9f0d5d

    SHA256

    9408fdbdc895eb5163a306f60f556461b0fe507ba3c70770027c7313bf1a427f

    SHA512

    acb43160a421ac85fd20d5f03202b5c329cad6d6e73dbd8d50da9757413f20ef5382692573e3790c6b8fc3181ce57afd17464883b73963bffcfd53bf895362e6

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\51f0fe4c3fb3b.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\51f0fe4c3fb61.dll

    Filesize

    116KB

    MD5

    05234975b085632d70d89c2f420c5107

    SHA1

    078fb2a3e5de54c3737a4541242a4725c02c6b9c

    SHA256

    a758ad4fdc8949ea005258075457a972eb0672d69d98d688117b85221fca096a

    SHA512

    f9fa6aee142e32875127feadebbe235f4f376b0c3b7415036b8afc81c0a09a8ba0c5ec9e1703f1a34b220b7646caa1ca02629918185c4afbafe6926014044c4e

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\51f0fe4c3fb61.tlb

    Filesize

    18KB

    MD5

    c1e296ff01d3cf37f91c7473bdd9de52

    SHA1

    832e3d1ddeb5a0ceb5b13c1ee271eb94bf9bf2a6

    SHA256

    a8e54ad3e1fbc91d5a7b02bf177a24a02f2558419ce46859bf15859b81478492

    SHA512

    aeb1f3962746caa3858c27b4753959d5ec9db2727e94642d5db2710633a96e7ceef5f9c0ff3b358f83143b6594459b5d9a94e095fed7a5d1fa97ae6a3c4e564c

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\ggoikidaapcfkdiafajklngemhccbipo\51f0fe4c3f9280.43086749.js

    Filesize

    4KB

    MD5

    7f2f8c86e6973fe25ee0fc9898b6474a

    SHA1

    bacda12026784c6b7c9fb661600d155272bdea5d

    SHA256

    a7de3929193394fdbbb78399b7bd7f6beeda2555b6d8316003983bfc7fcc0be0

    SHA512

    fd7851658839ea1a85d32e11b7e5970bd4e81355ea1fb619c18d3ff56190ea269c430b7ea8e12fe8ed05dd7b7a4ee231533594011084f74712bfcb83392cff93

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\ggoikidaapcfkdiafajklngemhccbipo\background.html

    Filesize

    161B

    MD5

    985131adbf9284efcec05f0eac08bbaf

    SHA1

    8b078710e7731fa2d3f0a458029f11d0ff52e072

    SHA256

    ed599bd8bc0b00daf3676f8c0398f24b53dd6c1a1da548ede5bd0beea4dc91cc

    SHA512

    0e819d8eda741d17f73085bf2abf29fd47ddf43c0cc29e22df6363eca38ac045b5beffdb42d00da7d8e4de92c43cc0c1a03030ad308e6b3721d567fcf3a5c9a3

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\ggoikidaapcfkdiafajklngemhccbipo\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\ggoikidaapcfkdiafajklngemhccbipo\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\ggoikidaapcfkdiafajklngemhccbipo\manifest.json

    Filesize

    503B

    MD5

    d0de3811a9233542af717bd0e589355e

    SHA1

    2c4d566a72d3afdf028bcb77856d9efcc478a934

    SHA256

    c4c4372b3f7305a2df71409609236d27925e174483317db47b0b78e0e0cd83f6

    SHA512

    49f3b5b5fee0945fa815325147e531f28ca7281b52911f62911eb99473205531ff04ccc04b9585d228a4332cef081ebfa55d1a5a94a80d3bab7a87bcfb90b7ff

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\ggoikidaapcfkdiafajklngemhccbipo\sqlite.js

    Filesize

    1KB

    MD5

    bf083def96b8f622d283a095b68e8092

    SHA1

    f6567bdd429f1157abaf96f24510b3ca571d764c

    SHA256

    7af47ddddc9381006dacefb2d3d5e74c63392538df0e99695c4ca94d57ae6330

    SHA512

    9c65206ae04787be37d06cc94e2b6f0ba8294fd152766d7271bab8410cba8261609d401b7eff2f0c65cb63ccabb9b998cf4d1a084e011b30eadc57e07f21037c

  • C:\Users\Admin\AppData\Local\Temp\7zSA6FE.tmp\settings.ini

    Filesize

    7KB

    MD5

    03c691e25144aa1fb83b3bd0b440b878

    SHA1

    c3eb3f008fd37ec3a5bc35ebd8c318f9d012f10d

    SHA256

    c652047a82217b031882218147a141b46b4832cbb92f1a351c3498a3f85c436a

    SHA512

    848d0d002dd035bfdf275d8541c7fd7b34cad4e1d6aa33637c8f3ffe92eb5bac731f3b3481f503b5aff34c99cc89a48e804cc482e6346e9339ef4f8b06802952

  • C:\Users\Admin\AppData\Local\Temp\nsiA7E9.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • C:\Users\Admin\AppData\Local\Temp\nsiA7E9.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/1152-72-0x00000000745F0000-0x00000000745FA000-memory.dmp

    Filesize

    40KB